-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: mariadb-connector-c security, bug fix, and enhancement update Advisory ID: RHSA-2020:5662-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5662 Issue date: 2020-12-22 CVE Names: CVE-2020-2574 CVE-2020-2752 CVE-2020-2922 CVE-2020-13249 ===================================================================== 1. Summary: An update for mariadb-connector-c is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases. The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898997) Security Fix(es): * mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752) * mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922) * mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249) * mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Code utilizing plugins can't be compiled properly (BZ#1899004) * Add "zlib-devel" requirement in "-devel" subpackage (BZ#1899008) * Replace hard-coded /usr with %{_prefix} (BZ#1899102) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020) 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020) 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020) 1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server 1898997 - Tracker: MariaDB Connector C rebase to the latest version (3.1.11) [rhel-8.0.0.z] 1899004 - Code utilizing plugins canĀ“t be compiled properly [rhel-8.0.0.z] 1899102 - Replace hard-coded /usr with %{_prefix} [rhel-8.0.0.z] 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: mariadb-connector-c-3.1.11-2.el8_0.src.rpm aarch64: mariadb-connector-c-3.1.11-2.el8_0.aarch64.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_0.aarch64.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_0.aarch64.rpm mariadb-connector-c-devel-3.1.11-2.el8_0.aarch64.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_0.aarch64.rpm noarch: mariadb-connector-c-config-3.1.11-2.el8_0.noarch.rpm ppc64le: mariadb-connector-c-3.1.11-2.el8_0.ppc64le.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_0.ppc64le.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_0.ppc64le.rpm mariadb-connector-c-devel-3.1.11-2.el8_0.ppc64le.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_0.ppc64le.rpm s390x: mariadb-connector-c-3.1.11-2.el8_0.s390x.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_0.s390x.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_0.s390x.rpm mariadb-connector-c-devel-3.1.11-2.el8_0.s390x.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_0.s390x.rpm x86_64: mariadb-connector-c-3.1.11-2.el8_0.i686.rpm mariadb-connector-c-3.1.11-2.el8_0.x86_64.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_0.i686.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_0.x86_64.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_0.i686.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_0.x86_64.rpm mariadb-connector-c-devel-3.1.11-2.el8_0.i686.rpm mariadb-connector-c-devel-3.1.11-2.el8_0.x86_64.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_0.i686.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2574 https://access.redhat.com/security/cve/CVE-2020-2752 https://access.redhat.com/security/cve/CVE-2020-2922 https://access.redhat.com/security/cve/CVE-2020-13249 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX+G79tzjgjWX9erEAQhzRQ//SL6a0ZnbLHCTh/78Kh687zoZNZCuVK58 u3/xbWxQc2q9jhN3Vbx04BKmCAhAs/O44md69lxfWz9rUY3fNGIlgE0yAxv01A4O +L5kROy+YabunEngHZ6r6jEFKTLOid0cbgfApbIwLs1sbweelDjKRoiugn3DkBYp PQGCrcxgdpOpjj5uz7eH6NJJe2dRoSDxD2DH1nMPcfR/NwIdo51XnAeLbDuv+R67 X3zzhdg/0J4fpuvFtT0XWhUYCuvRGgx2fwmqCoXRxWewFc2tS5ctWPHxxCFWEIJw kT3YudOBjVC9lZy/1cfY0wZkm2HVan1eB+a6N/r0nFnIgHzR1nI+zX1QqE31ivSA 9YLTIrdaOF5cJSPukvY03bBdmgDfNMne36UJr+tx6AJFrk/ZrLQgz6n6LnqyEuWG +n5tthaz20/4R9NsMFYJtAatkXwlmn+jBvDwjnYxFYv0c5ptuHQVPL4OZnVxIf4I fta0w4InGhwXNkD6yAhJJ8jVB7R1ZRCLPPOKxCgPV/GCMITqoGq/27E+2INSBCiR LT3aIPs2TwwYOBqNGmFZCnNBdy5gyw2MrYo673zXgxEafbWxJn9VhWH23Gb83/GQ vcoGOvgqcG88gCkL3fmKnOAZjwW5XhlDARy6T42zQl3dm7PhsK7LCNJaLZWXzl/1 WK1xLrgT58Q= =vsf9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce